Vulnerability CVE-2015-7876


Published: 2015-10-21   Modified: 2015-10-23

Description:
The escapeLike function in sqlsrv/database.inc in the Drupal 7 driver for SQL Server and SQL Azure 7.x-1.x before 7.x-1.4 does not properly escape certain characters, which allows remote attackers to execute arbitrary SQL commands via vectors involving a module using the db_like function.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Drupal 7 driver for sql server and sql azure project -> Drupal 7 driver for sql server and sql azure 

 References:
https://www.drupal.org/node/2569577
https://www.drupal.org/node/2569005
https://www.drupal.org/node/2569003
http://cgit.drupalcode.org/sqlsrv/commit/?id=2ea0da8

Copyright 2024, cxsecurity.com

 

Back to Top